Sage Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en956
de22
zh8
fr6
pt2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us42
de22
cn10
gb6
ru2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel38
Google Android34
Apple iOS20
Mozilla Firefox20
Google Chrome18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Eramba Community Edition/Enterprise Edition download-test-pdf code injection8.88.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.00182CVE-2023-36255
2Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix3.340.00339CVE-2015-5911
3Veritas NetBackup DiscoveryService path traversal6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.030.00155CVE-2022-42305
4ikus060 rdiffweb Cleanup cleanup3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00051CVE-2022-3301
5Blossom Recipe Maker Plugin cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00054CVE-2022-37338
6GLPI API sql injection9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00174CVE-2022-35947
7Linux Kernel Device nvme_dev_ioctl denial of service4.54.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00043CVE-2022-3169
8Seiko SkyBridge MB-A200 system.conf hard-coded password8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00278CVE-2022-36560
9Apple tvOS Kernel memory corruption8.28.0$5k-$25kCalculatingNot DefinedOfficial Fix0.000.00220CVE-2016-7606
10Siemens SICAM PAS input validation7.37.2$5k-$25k$0-$5kNot DefinedWorkaround0.000.00149CVE-2016-9156
11Red Hat Ceph Storage inadequate encryption4.54.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00146CVE-2021-3979
12TOTOLINK A3700R UploadFirmwareFile command injection6.66.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00196CVE-2022-36460
13taocms path traversal5.65.6$0-$5k$0-$5kNot DefinedNot Defined0.030.00102CVE-2022-36261
14Serendipity functions_entries.inc.php sql injection7.57.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00144CVE-2017-5609
15Advanced Comment Form Plugin Setting cross site scripting3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00056CVE-2022-3220
16Pidgin MXIT Protocol out-of-bounds write7.77.5$0-$5kCalculatingNot DefinedOfficial Fix0.000.00433CVE-2016-2371
17Mozilla Firefox WebDriver access control5.04.8$25k-$100k$5k-$25kNot DefinedOfficial Fix0.040.00069CVE-2022-22757
18Linux Kernel video4linux Driver em28xx_usb_probe use after free7.67.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2022-3239
19Adobe Digital Editions memory corruption9.89.6$5k-$25kCalculatingNot DefinedOfficial Fix0.000.01462CVE-2016-4257
20Adobe Digital Editions memory corruption9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.01462CVE-2016-4258

IOC - Indicator of Compromise (50)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.45.6.138138-006-045-005.ip-addr.inexio.netSage04/14/2022verifiedHigh
25.45.17.36Sage04/28/2022verifiedHigh
35.45.24.236Sage04/14/2022verifiedHigh
45.45.100.133domain-butler.comSage04/28/2022verifiedHigh
55.45.107.161nobody.yourvserver.netSage04/28/2022verifiedHigh
65.45.107.167v22014011960816232.yourvserver.netSage04/28/2022verifiedHigh
75.45.129.52Sage04/14/2022verifiedHigh
85.45.140.6Sage04/14/2022verifiedHigh
95.45.159.19Sage04/14/2022verifiedHigh
105.45.208.36proxy-minsk03.cdn.yandex.netSage04/28/2022verifiedHigh
11X.XX.XXX.XXXXxxx04/14/2022verifiedHigh
12X.XX.XXX.XXx.xx.xxx.xx-xxx.xxxx.xxxx.xxxXxxx04/14/2022verifiedHigh
13X.XX.XXX.XXXx.xx.xxx.xxx-xxxx.xxxx.xxxx.xxxXxxx04/14/2022verifiedHigh
14X.XX.XXX.XXxxx-xxxxx.xxxxxxx.xxxxxx.xxxXxxx04/14/2022verifiedHigh
15XXX.XXX.X.XXXxxx04/28/2022verifiedHigh
16XXX.XXX.XX.XXXXxxx04/28/2022verifiedHigh
17XXX.XXX.XX.XXXXxxx04/14/2022verifiedHigh
18XXX.XXX.XX.XXXxxx04/28/2022verifiedHigh
19XXX.XXX.XX.XXXxxx04/28/2022verifiedHigh
20XXX.XXX.XX.XXXxxx04/28/2022verifiedHigh
21XXX.XXX.XXX.XXXxxx04/28/2022verifiedHigh
22XXX.XXX.XXX.XXXxxx04/14/2022verifiedHigh
23XXX.XXX.XXX.XXXxxx04/28/2022verifiedHigh
24XXX.XXX.XXX.XXxxxxxx.xxxxxxx.xxxxXxxx04/14/2022verifiedHigh
25XXX.XXX.XXX.XXXxxx04/14/2022verifiedHigh
26XXX.XXX.XXX.XXXXxxx04/14/2022verifiedHigh
27XXX.XXX.XXX.XXXxxx04/14/2022verifiedHigh
28XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxxxxx.xxxXxxx04/28/2022verifiedHigh
29XXX.XX.X.XXXXxxx04/28/2022verifiedHigh
30XXX.XX.XX.XXxxxxxx.xxxxxxxxxxx.xxxXxxx04/28/2022verifiedHigh
31XXX.XX.XX.XXXxxx04/28/2022verifiedHigh
32XXX.XX.XX.XXXXxxx04/14/2022verifiedHigh
33XXX.XX.XXX.XXXxxx04/28/2022verifiedHigh
34XXX.XX.XXX.XXxxx04/28/2022verifiedHigh
35XXX.XX.XXX.XXXXxxx04/28/2022verifiedHigh
36XXX.XX.XXX.Xxxx.xxxxxxxx.xxxXxxx04/28/2022verifiedHigh
37XXX.XX.XXX.XXXxx-x-x-xxx-xxx-xxx-x-xxx.xxxxxxxxxxxxxxx.xxxXxxx04/28/2022verifiedHigh
38XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxxx04/28/2022verifiedHigh
39XXX.XX.XXX.XXxxx04/14/2022verifiedHigh
40XXX.XX.XXX.XXXxxx04/28/2022verifiedHigh
41XXX.XX.XXX.XXXxxx04/28/2022verifiedHigh
42XXX.XX.XXX.XXXXxxx04/28/2022verifiedHigh
43XXX.XX.XXX.XXXXxxx04/14/2022verifiedHigh
44XXX.XX.XXX.XXXXxxx04/14/2022verifiedHigh
45XXX.XXX.XX.XXXXxxx04/14/2022verifiedHigh
46XXX.XXX.XX.XXxxx04/14/2022verifiedHigh
47XXX.XXX.XX.XXXxxx04/14/2022verifiedHigh
48XXX.XXX.XX.XXXxxx04/14/2022verifiedHigh
49XXX.XXX.XX.XXXXxxx04/14/2022verifiedHigh
50XXX.XXX.XXX.XXXXxxx04/14/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22, CWE-23, CWE-25Path TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-94Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
24TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (208)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/DBbackup/predictiveHigh
2File/admin/students/view_student.phppredictiveHigh
3File/bin/boapredictiveMedium
4File/classes/Master.php?f=delete_schedulepredictiveHigh
5File/controller/OnlinePreviewController.javapredictiveHigh
6File/dashboard/settingspredictiveHigh
7File/etc/init0.d/S80telnetd.shpredictiveHigh
8File/etc/srapi/config/system.confpredictiveHigh
9File/etc/sysconfig/tomcatpredictiveHigh
10File/goform/SafeEmailFilterpredictiveHigh
11File/goform/setMACpredictiveHigh
12File/hrm/controller/employee.phppredictiveHigh
13File/htmldoc/htmldoc/html.cxxpredictiveHigh
14File/index.phppredictiveMedium
15File/index.php?module=help_pages/pages&entities_id=24predictiveHigh
16File/index.php?pluginApp/to/yzOffice/getFilepredictiveHigh
17File/leave_system/classes/Users.php?f=savepredictiveHigh
18File/net-banking/manage_customers.phppredictiveHigh
19File/novel/bookSetting/listpredictiveHigh
20File/pet_shop/admin/?page=maintenance/manage_categorypredictiveHigh
21File/release-x64/otfccdump+0x6c0a32predictiveHigh
22File/release-x64/otfccdump+0x703969predictiveHigh
23File/sentrifugo/index.php/index/getdepartments/format/htmlpredictiveHigh
24File/xxxxxxxx/xxxxxxxx-xxxx-xxxpredictiveHigh
25File/xxxx/xxxxxxxxpredictiveHigh
26File/xxxx/xxxxx.xxpredictiveHigh
27File/xxxx/xxxxxx.xxpredictiveHigh
28File/xx/xxxxx.xxxpredictiveHigh
29Filexxxxxxx.xxxpredictiveMedium
30Filexxxxx-xxxx.xxxpredictiveHigh
31Filexxxxx.xxx?xxxxxx=xxxx&xxxx=xxxpredictiveHigh
32Filexxxxx/xxxxx.xxxpredictiveHigh
33Filexxxxxxxxxxxx/xxxx/xxxxxxx/xxxxx/xxxxxx/xxxxxxx.xxxpredictiveHigh
34Filexxxx/xxxxxxx/xxxxxx/xxxxxxx.xpredictiveHigh
35Filexxxx/xxxx/xxxxxxx/xxx/xxx_xxxxxxx.xpredictiveHigh
36Filexxxx/xxx/xx/xxx.xpredictiveHigh
37Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHigh
38Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHigh
39Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHigh
40Filexxxxxxx_xxxxxx.xpredictiveHigh
41Filexxxx/xxxxxxx.xpredictiveHigh
42Filexxx_xxxx.xpredictiveMedium
43Filexxxxx.xxxpredictiveMedium
44Filexxx.xxx?xxxxxx=xxxxxxxxxxxxx&xxx=xxpredictiveHigh
45Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
46Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
47Filexxxxxxxxxx.xpredictiveMedium
48Filexxxxxx/xx/xx_xxxxx.xpredictiveHigh
49Filexxxxxx/xxx/xxx_xxxx.xpredictiveHigh
50Filexxx_xx_xxxxxx.xpredictiveHigh
51Filexxxxxxx.xxxpredictiveMedium
52Filexxxxxxxxxxx.xxxxpredictiveHigh
53Filexxxx.xxxpredictiveMedium
54Filexxxx/xxxxx/xxxx/xxxxx.xxx.xxxpredictiveHigh
55Filexxxxxxx/xxxxx/xxx-xxxx/xxxxxx.xpredictiveHigh
56Filexxxxxxx/xxxxx/xxx/xxxxx-xxx/xxxxx_xxx.xpredictiveHigh
57Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveHigh
58Filexxxxxxx/xxxxxxx/xxxxxxx/xxxxxx.xpredictiveHigh
59Filexxxxxxx/xxx/xxx_xx.xpredictiveHigh
60Filexxxxxxx/xxxx/xxx/xxxx_xxx.xpredictiveHigh
61Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveHigh
62Filexxxxx.xxxpredictiveMedium
63Filexxxx/xxxxx/xxxxxxxx.xpredictiveHigh
64Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveHigh
65Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
66Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxxxx.xpredictiveHigh
67Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveHigh
68Filexxx_xx/xxx/xxxxxx.xxxpredictiveHigh
69Filexxx/xxxxxx/xxxxxx.xpredictiveHigh
70Filexxx/xx/xx.xpredictiveMedium
71Filexxx/xxxxxxx/xxxxxxx.xpredictiveHigh
72Filexxx/xxx/xxx_xxxxxx.xpredictiveHigh
73Filexxx/xxxxxxxx/xxxx.xpredictiveHigh
74Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveHigh
75Filexxx/xxxx/xxxx.xpredictiveHigh
76Filexx/xxxxxxxxx.xpredictiveHigh
77Filexxxxxxxxx_xxxxxx.xxpredictiveHigh
78Filexxxxxx.xxxpredictiveMedium
79Filexxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
80Filexxx.xxxxxpredictiveMedium
81Filexx/xxxx/xxx_xxxxxx.xpredictiveHigh
82Filexxxxxxx/xxxxxxxxx_xxxxxxx.xxx.xxxpredictiveHigh
83Filexxxxxxx/xxxxx/xxxxxx/xxxxxxxxx.xpredictiveHigh
84Filexxxxxxxxxxx.xxpredictiveHigh
85Filexxxxxx.xpredictiveMedium
86Filexxxxxxxxxx/xxxxx_xxx.xpredictiveHigh
87Filexxxxxxx.xxpredictiveMedium
88Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
89Filexxxx.xpredictiveLow
90Filexxxx/xxxx/xxx/xxxxxxxxxxx/xxxxxxxxxxxx/xxx/xxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
91Filexxxxxxx.xxxpredictiveMedium
92Filexxx/xxx_xxxxxx/xxx_xxxxxx_xxxx.xpredictiveHigh
93Filexxx_xxxx.xxxpredictiveMedium
94Filexxx-xxxxxxxxx-xxxxxxxxxx-xxxxxx/xxxxx.xxxpredictiveHigh
95Filexxxx.xxxpredictiveMedium
96Filexxxx_xxxxxxxxxxxxxxx.xxxpredictiveHigh
97Filexxxxx-xxxxxx.xpredictiveHigh
98Filexxx.xxxxx.xxxpredictiveHigh
99Filexxxxx.xxxpredictiveMedium
100Filexxxxxxxx.xxpredictiveMedium
101Filexx_xxxx.xpredictiveMedium
102Filexxxxxxx/xxxx-xxxx/xxxxxx.xpredictiveHigh
103Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxxx/xxxx/xxxxxxxx_xxxxxxx.xpredictiveHigh
105Filexxx_xxxxx.xxpredictiveMedium
106Filexxx/xxx/xxxxxx/xx/xxx/xx/xxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
107Filexxxxxx/xx/xxxxxx.xxpredictiveHigh
108Filexxxxxx.xxxxpredictiveMedium
109Filexxxxxxxxxxx.xxxxpredictiveHigh
110Filexxx/xxxxxxx/xxx_xxxxx.xpredictiveHigh
111Filexxx_xxxx.xxxpredictiveMedium
112Filexxx_xxxxx.xpredictiveMedium
113Filexxxxxxxxx.xpredictiveMedium
114Filexxx_xxxxxxxx.xpredictiveHigh
115Filexxx_xxx.xpredictiveMedium
116Filexxx_xxxxxxxx.xpredictiveHigh
117Filexxx_xxxxxxx.xpredictiveHigh
118Filexxx_xxx.xpredictiveMedium
119Filexxxx-xxxxxxxx.xxxpredictiveHigh
120Filexxxx-xxxxx.xxxpredictiveHigh
121Filexxxx-xxxxxxxx.xxxpredictiveHigh
122Filexxxxx/xxxxxxpredictiveMedium
123Filexxxxxxx.xxxxpredictiveMedium
124Filexxxxxxxxx/xxxx-xxxx-xxx.xpredictiveHigh
125Filexxxxxxx/xxx/xxxxxxxpredictiveHigh
126Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
127Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
128Filexxx_xxxx.xpredictiveMedium
129Filexxxx/xxxx_xxxxx.xpredictiveHigh
130Filexxxx_xxxxxx.xpredictiveHigh
131Libraryxxxxxx/xx/xx_xxx.xpredictiveHigh
132Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
133LibraryxxxxxxxxxpredictiveMedium
134Libraryxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
135Libraryxxxxxxxx.xxxpredictiveMedium
136Libraryxx_xxxx.x/xxx_xxxx.x/xx_xxx.xpredictiveHigh
137Libraryxxx/xx_xxx.xpredictiveMedium
138LibraryxxxxxxpredictiveLow
139Libraryxxxxxx.xxxpredictiveMedium
140Argument$_xxxxxxxpredictiveMedium
141Argument-x-/xpredictiveLow
142ArgumentxxxxxpredictiveLow
143ArgumentxxxxxxxxxxxxxpredictiveHigh
144ArgumentxxxxxxpredictiveLow
145ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
146Argumentxxxxxxxx_xxxxx/xxxxxxxx_xxxxxxxpredictiveHigh
147ArgumentxxxxxxxxxxxxxpredictiveHigh
148Argumentxxxxx xxxxpredictiveMedium
149Argumentxxxxxxxx_xxpredictiveMedium
150ArgumentxxxpredictiveLow
151ArgumentxxxxxxxxxxpredictiveMedium
152ArgumentxxxxpredictiveLow
153Argumentxxxxxx-xxpredictiveMedium
154Argumentxxxxxxx-xxxxpredictiveMedium
155Argumentxxxxxxx-xxxxxxpredictiveHigh
156ArgumentxxxxxxxxxxxpredictiveMedium
157Argumentxxxxxxx_xxxxxpredictiveHigh
158ArgumentxxxxxpredictiveLow
159ArgumentxxxxxxxpredictiveLow
160Argumentxxxxxxx:xxxxxxxxpredictiveHigh
161ArgumentxxxpredictiveLow
162Argumentxx_xxxxx:$xxxxxxpredictiveHigh
163Argumentxxxxxxxxxxx.xxxxxpredictiveHigh
164Argumentxxxxxxx_xxxxxpredictiveHigh
165ArgumentxxxxxxxxpredictiveMedium
166ArgumentxxxxxxpredictiveLow
167Argumentxxxx_xxxxxpredictiveMedium
168ArgumentxxpredictiveLow
169Argumentxx/xxxxxxxxxx[xxxx]predictiveHigh
170ArgumentxxxxxpredictiveLow
171Argumentxxx_xxxxxxxxxxxxx/xxx_xxxxxxxxxxxxpredictiveHigh
172ArgumentxxxxpredictiveLow
173ArgumentxxxxxxxxpredictiveMedium
174ArgumentxxxxxxpredictiveLow
175ArgumentxxxxxpredictiveLow
176ArgumentxxxxxxxpredictiveLow
177ArgumentxxxxpredictiveLow
178Argumentxxxxxx/xxxxxxxpredictiveHigh
179ArgumentxxxxxxxpredictiveLow
180ArgumentxxxxpredictiveLow
181ArgumentxxxxxxxxpredictiveMedium
182ArgumentxxxxpredictiveLow
183Argumentxxxx/xxxxpredictiveMedium
184ArgumentxxxxxpredictiveLow
185ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
186ArgumentxxxxxxxxxxxpredictiveMedium
187ArgumentxxxxxpredictiveLow
188Argumentxxxxx xxxx/xxxxxxxxxxpredictiveHigh
189ArgumentxxxxxxpredictiveLow
190ArgumentxxxxxxxxxpredictiveMedium
191ArgumentxxxxxxxxxxpredictiveMedium
192ArgumentxxxpredictiveLow
193Argumentxxxxxxx_xx_xxxxxxxpredictiveHigh
194Argumentxxxxx_xxxxpredictiveMedium
195ArgumentxxxxpredictiveLow
196ArgumentxxxpredictiveLow
197ArgumentxxxxxxxpredictiveLow
198ArgumentxxxxpredictiveLow
199ArgumentxxxxxxxxxpredictiveMedium
200ArgumentxxxxxpredictiveLow
201Argumentxxxxxxxxxxx/xxxxx_xxxxxpredictiveHigh
202Argumentxxxx/xxxxxxxxxxpredictiveHigh
203ArgumentxxxxpredictiveLow
204ArgumentxxxxxxxxpredictiveMedium
205Argumentxxxx_xxpredictiveLow
206Network Portxxx/xxxpredictiveLow
207Network Portxxx/xxxxxpredictiveMedium
208Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!